exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-08-29

Hack In The Box Dubai 2018 Call For Papers
Posted Aug 29, 2018
Site cfp.hackinthebox.org

The call for papers for the upcoming Hack in The Box Security Conference 2018 in Dubai is now open.

tags | paper, conference
SHA-256 | 87eb79eeed2134c3b12da6e709cd0ab600a1fb775a4d9d7a002313149b8ae23e
Micro Focus Security Bulletin MFSBGN03812 1
Posted Aug 29, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03812 1 - A potential security vulnerability has been identified in Micro Focus Application Performance Management. The vulnerability could be remotely exploited to remote cross-site tracing and Remote Disclosure of Information. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2004-2320, CVE-2007-3008
SHA-256 | 036ae2ebc4885aadfd00524527301c924ad6d398156ccf5f97b9ecd58df42728
Red Hat Security Advisory 2018-2598-01
Posted Aug 29, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2598-01 - OpenDaylight is a modular open platform for customizing and automating networks of any size and scale. The OpenDaylight Project arose out of the SDN movement, with a clear focus on network programmability. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-10237
SHA-256 | 52b6589c17a7e7105836c225c8116a4c762b274e3e99d888b8f0fa31bcb41619
Red Hat Security Advisory 2018-2603-01
Posted Aug 29, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2603-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include memory vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-3620, CVE-2018-3646
SHA-256 | 3d81e96dde42a990c58ceedf86f6ffc84242f9f9b4c00806585ade31a234b825
Red Hat Security Advisory 2018-2585-01
Posted Aug 29, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2585-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include code execution and information leakage vulnerabilities.

tags | advisory, remote, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-10855, CVE-2018-10874, CVE-2018-10875
SHA-256 | c2f7fbc80a1e3aef3f121319c8acd42c0aa36597f4908da7a0a51c7f2be8bcdd
Ubuntu Security Notice USN-3757-1
Posted Aug 29, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3757-1 - Hosein Askari discovered that poppler incorrectly handled certain PDF files. An attacker could possible use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-13988
SHA-256 | b86c980fc102c2b2063bceaad5f2650f8a38ec10c0c75e56c27c61a827da3c32
Debian Security Advisory 4281-1
Posted Aug 29, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4281-1 - Several issues were discovered in the Tomcat servlet and JSP engine. They could lead to unauthorized access to protected resources, denial-of-service, or information leak.

tags | advisory
systems | linux, debian
advisories | CVE-2018-1304, CVE-2018-1305, CVE-2018-1336, CVE-2018-8034, CVE-2018-8037
SHA-256 | 604c5094b1c4bc66945081a57708d07c2e803518e043a3487002861f782bc32c
Slackware Security Advisory - Slackware 14.2 kernel Updates
Posted Aug 29, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New kernel packages are available for Slackware 14.2 to mitigate security issues.

tags | advisory, kernel
systems | linux, slackware
advisories | CVE-2018-3546, CVE-2018-3615, CVE-2018-3620
SHA-256 | ea856943ce3323e90a62f9f0444ae61a7c2cd21247544d82273f957d98b39be2
Intel Management Engine JTAG Buffer Overflow
Posted Aug 29, 2018
Authored by Dmitry Sklyarov, Maxim Goryachy, Mark Ermolov | Site ptsecurity.com

Proof of concept exploit that demonstrates a buffer overflow vulnerability in the Intel Management Engine as described in INTEL-SA-00086.

tags | exploit, overflow, proof of concept
SHA-256 | c02278512d883fa36838e5c564099cc4c6de0ef89e106b3e633e796c817b0fda
Argus Surveillance DVR 4.0.0.0 SYSTEM Privilege Escalation
Posted Aug 29, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Argus Surveillance DVR version 4.0.0.0 suffers from a SYSTEM privilege escalation vulnerability.

tags | exploit
SHA-256 | ca718895c6670eb1498a9f11f4fff6d2a46291897fe693f0d13d92bf25fd71f6
Argus Surveillance DVR 4.0.0.0 Directory Traversal
Posted Aug 29, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Argus Surveillance DVR version 4.0.0.0 suffers from file disclosure and traversal vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2018-15745
SHA-256 | a9a42e3f1d624723ce2e6a7d07ba018b7f53307e1044b0fcf7c8770660e5cf2b
RSA BSAFE Micro Edition Suite / Crypto-C Micro Edition Overflow / DoS
Posted Aug 29, 2018
Site emc.com

RSA BSAFE Micro Edition Suite and Crypto-C Micro Edition suffer from resource exhaustion, integer overflow, improper clearing of heap memory, covert timing channel, and buffer over-read vulnerabilities.

tags | advisory, overflow, cryptography, vulnerability
advisories | CVE-2018-11054, CVE-2018-11055, CVE-2018-11056, CVE-2018-11057, CVE-2018-11058
SHA-256 | 583e0d3b08d53b6fe4e94e98b388350b2654a17ad7e0454e211d8b07e6edde82
Ubuntu Security Notice USN-3752-3
Posted Aug 29, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3752-3 - It was discovered that, when attempting to handle an out-of-memory situation, a null pointer dereference could be triggered in the Linux kernel in some circumstances. A local attacker could use this to cause a denial of service. Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly validate meta-data information. An attacker could use this to construct a malicious xfs image that, when mounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-1000200, CVE-2018-1000204, CVE-2018-10323, CVE-2018-10840, CVE-2018-10881, CVE-2018-1093, CVE-2018-1108, CVE-2018-1120, CVE-2018-11412, CVE-2018-11506, CVE-2018-12232, CVE-2018-12233, CVE-2018-12904, CVE-2018-13094, CVE-2018-13405, CVE-2018-13406, CVE-2018-5814, CVE-2018-9415
SHA-256 | df405822058b07d43330a4315ada3e76a4b71ec3918d891cc128c577470eaa65
Red Hat Security Advisory 2018-2576-01
Posted Aug 29, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2576-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP30. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-12539, CVE-2018-1517, CVE-2018-1656, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973
SHA-256 | 4b188d1b15ec7339ac307092c0aa9ab9a2507855f0fc347e6a99f9dfc3bcde8c
Red Hat Security Advisory 2018-2575-01
Posted Aug 29, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2575-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP20. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2016-0705, CVE-2017-3732, CVE-2017-3736, CVE-2018-12539, CVE-2018-1517, CVE-2018-1656, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973
SHA-256 | 23b1e7103f814a2701427f105de8aeeedf3a5b0e15d6ccbb1452af8c7f352335
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close